July 10, 2017 By Larry Loeb 2 min read

NotPetya, a variant of the Petya ransomware, first came to the public wearing the ransomware label. It was spread through M.E.Doc accounting software servers, causing extensive damage to organizations in Ukraine and across the world.

Subsequent analysis by IBM showed that the payload was deficient in its ability to reconstitute the encoded data. Researchers classified the exploit as wiperware, not ransomware, and determined that its operators aimed to destroy the data rather than hold it hostage for financial gain.

Backdoors Installed Through Malicious M.E.Doc Updates

According to recent reports, the servers that injected the malware had been compromised three times before the final payload was spread. Cisco Talos reported that threat actors created a backdoor inside M.E.Doc disguised as a software update. Each of the three breaches masked an attempt to update a potential victim’s machine with different versions of the backdoor, and each version improved the backdoor’s efficiency.

“The result is an XML file that could contain several commands at once,” a researcher wrote for We Live Security. “This remote control feature makes the backdoor a fully featured cyberespionage and cybersabotage platform at the same time.”

Fraudsters also placed a PHP webshell on the compromised web server to establish direct control of the backdoor on infected machines. The server’s nginx.conf file accessed a different server to control the actual spread of the malware. A Ukrainian government official told Reuters that the server had not been patched in any significant way since 2013.

Bleeping Computer noted that threat actors likely belong to the TeleBots cybergang, which has been linked to electricity grid attacks in Ukraine.

What’s Next?

This sophisticated approach could enable cybercriminals to deliver destructive malware to the 80 percent of Ukranian businesses that use the accounting software. The Ukranian government seized the servers just as the cybergang was about to launch a second wave of attacks at the beginning of July.

The situation leaves a foul taste in the security palate: The operators gave up this specialized tool of great destruction, which should leave professionals wondering what they have waiting in the background to replace it.

More from

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today